chinasmu's repositories

HPServerDemo

沪牌模拟服务器

Language:C++License:MITStargazers:1Issues:1Issues:0

NET-Reactor-Cflow-Cleaner-6.7.0.0

Simple Controlflow Deobfuscator for .NET Reactor 6.7.0.0

Language:C#License:MITStargazers:1Issues:0Issues:0

NET-Reactor-String-Cleaner-6.7.0.0

Simple String Cleaner for .NET Reactor 6.7.0.0 using Invoke

Language:C#License:MITStargazers:1Issues:0Issues:0

AgileDotNetSlayer

A simple and open source (GPLv3) deobfuscator for Agile.NET

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

BambusVM

BambusVM is a code virtualizer for .NET framework Applications.

Language:C#License:MITStargazers:0Issues:0Issues:0

de4vmp

vmp .net devirtualizer

Language:C#License:MITStargazers:0Issues:0Issues:0

DeMutation

Updated VMP Demutator from sn0w

Language:C#Stargazers:0Issues:0Issues:0

DotKill-Unpacker

This program can remove Anti De4Dot, Junk Types, Math Protection, Anti Decompiler, Control Flow protections from a .NET assembly.

Language:C#License:MITStargazers:0Issues:0Issues:0

EazyDevirt

A tool that automatically restores the original IL code from an assembly virtualized with Eazfuscator.NET

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

ExtremeDumper

.NET Assembly Dumper

Language:C#Stargazers:0Issues:0Issues:0

Fiddler-FPlug

Fiddler Plug,Provide Host Mapping、File Mapping、Header Replace、Https to Http、ServerIP、Disable Cache、vConsole、Console Log、JS Inject

Language:C#Stargazers:0Issues:0Issues:0

Harmony

A library for patching, replacing and decorating .NET and Mono methods during runtime

Language:C#License:MITStargazers:0Issues:0Issues:0

InjectAssembly

注入c#控制台到非托管进程

Language:C++Stargazers:0Issues:0Issues:0

JIEJIE.NET

An open source tool to obfuscation .NET assembly file, help you protect your copyright. small,fast and powerfu.

Language:C#License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

JsjiamiV6-Decryptor-1

使用NodeJs开发的简易JsjiamiV6(JS最牛加密v6)解密工具。

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

MindLated

.net obfuscator using dnlib

Language:C#License:MITStargazers:0Issues:0Issues:0

NashaVM

Nasha is a Virtual Machine for .NET files and its runtime was made in C++/CLI

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

NetReactorSlayer

An open source (GPLv3) deobfuscator for Eziriz .NET Reactor

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

ObfuscationMethods

Discover the top code obfuscation techniques to protect your assemblies

Language:C#License:MITStargazers:0Issues:0Issues:0

OneVM-Source-Code

zermango#5275

Language:C#Stargazers:0Issues:0Issues:0

ProwlynxNET

A modern and open source .NET obfuscation engine for everyone.

Language:C#License:MITStargazers:0Issues:0Issues:0

SharpASM

SharpASM is a C# project that aims to automate ASM (i.e. shellcode) execution in .NET programs by exploiting code caves in RWX sections allocated by the CLR.

Language:C#Stargazers:0Issues:0Issues:0

Suspended-Thread-Injection

Another meterpreter injection technique using C# that attempts to bypass Defender

Language:C#Stargazers:0Issues:1Issues:0

UseEveryOpCode

Utility that tries to generate every single CIL opcode possible in a valid context.

Language:C#License:MITStargazers:0Issues:0Issues:0

VMAttack

Research on code virtualization in .NET [WIP]

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

VMPStrings-Decrypter

Decrypt VMProtect (.NET) obfuscated strings. Made by Cabbo with love.

Language:C#Stargazers:0Issues:0Issues:0

VMUnprotect

VMUnprotect can dynamically log and manipulate calls from virtualized methods by VMProtect.

Language:C#License:MITStargazers:0Issues:1Issues:0